search for: detect_leaks

Displaying 3 results from an estimated 3 matches for "detect_leaks".

2019 Nov 12
2
Using Libfuzzer on a library - linking the library to the fuzz target
...mpile the fuzz_target (the file containing the LLVMFuzzerTestOneInput function) with the library. Then I build the fuzz target and link it with the library. *clang++ -g -O1 -fsanitize=fuzzer,address -Iinclude -Ibuild/include ..... fuzztarget.c -Lbuild/lib -llib1 -llib2* and then finally *./a.out -detect_leaks=0 corpus/* I appreciate your help with this. On Tue, Nov 12, 2019 at 11:38 AM Mitch Phillips <mitchp at google.com> wrote: > Hi Shikhar, > > You don't need to build the library with `-fsanitize-coverage=...`, using > `-fsanitize=fuzzer-no-link,address` should be sufficient....
2019 Nov 12
2
Using Libfuzzer on a library - linking the library to the fuzz target
I am working of using libfuzzer and asan to test out a third-party library. As demonstrated in the tutorial, I wrote a fuzz target to fuzz a specific function in the library. The fuzz target is then linked to the library and compiles clean and I do see some tests generated by the fuzzer. However, I have some questions regarding the "right" way to go about doing this. I have doubts that
2013 Dec 25
3
[LLVMdev] lsan for LLVM bootstrap; leaks in TableGen
Hi, We are trying to enable LeakSanitizer on our asan/msan llvm bootstrap bot (http://lab.llvm.org:8011/builders/sanitizer-x86_64-linux-bootstrap/). In clang itself there are two leaks (http://llvm.org/bugs/show_bug.cgi?id=18318, http://llvm-reviews.chandlerc.com/D2472) and one lsan-hostile feature (http://llvm.org/bugs/show_bug.cgi?id=18320), all of which are easy to fix. And there are also